Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-12-15T10:15:22.258Z

Updated: 2024-09-11T13:24:45.469Z

Reserved: 2023-11-16T23:29:25.373Z

Link: CVE-2023-48485

cve-icon Vulnrichment

Updated: 2024-08-02T21:30:35.495Z

cve-icon NVD

Status : Analyzed

Published: 2023-12-15T11:15:19.413

Modified: 2023-12-18T19:32:46.707

Link: CVE-2023-48485

cve-icon Redhat

No data.